Backdoor

About “Backdoor:Win32/Berbew!pz” infection

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 71ED1D75D13761D8511C.mlw
path: /opt/CAPEv2/storage/binaries/fb9a329b2482e1159b60973c02a0298da93d6098ff20e3fb4424f804b05fdb06
crc32: F005701D
md5: 71ed1d75d13761d8511c4407f86d1b1a
sha1: 0963f902e9c20857c84a2229ed75c7342a4d05e4
sha256: fb9a329b2482e1159b60973c02a0298da93d6098ff20e3fb4424f804b05fdb06
sha512: e0181942c42a6a78f73b4e6af03b7bb96561dae0eaba4f63b973915e672e8607721d1b74c2d77be60190f82f8bdf4c15cc247312bb664bd49e058ff2c88da3a8
ssdeep: 3072:OotwLXwNJnt+L8fAkBi/4Sp+7H7wWkqrifbdB7dYk1Bx8DpsV6OzrCIwfE:OoqqJnI8fAkBi/BOHhkym/89bKws
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7146B16A2D80F97FE6603319D3A9381F60DC32EEE6F4B13DB54901E3072A29D1E9657
sha3_384: d6a582b020a3749ed92ae7136cf86008f68318473ff67535e0068be85a82d55a89657c7ccb498222161acdac0c04a43e
ep_bytes: 90909090906090b800104000bb38de40
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.103285
FireEyeGeneric.mg.71ed1d75d13761d8
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.ch
ALYacTrojan.GenericKDZ.103285
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.968611
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.1931b40d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.2e9c20
ArcabitTrojan.Generic.D19375
BitDefenderThetaAI:Packer.554C44CE21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.ixbtvs
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R002C0DHK23
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.dcna
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.GenericKDZ.103285
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!71ED1D75D137
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DHK23
RisingBackdoor.Berbew!8.115 (TFE:3:0xR8f6H71jG)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment